Computer Networks with Internet Technology William Stallings Network Security

Preview:

Citation preview

Computer Networks with Internet TechnologyWilliam Stallings

Network Security

2

Security Requirements• Confidentiality• Integrity• Availability• Authenticity

3

Passive Attacks• Eavesdropping on transmissions• To obtain information• Release of message contents

—Outsider learns content of transmission

• Traffic analysis—By monitoring frequency and length of

messages, even encrypted, nature of communication may be guessed

• Difficult to detect• Can be prevented

4

Active Attacks• Masquerade

—Pretending to be a different entity

• Replay• Modification of messages• Denial of service• Easy to detect

—Detection may lead to deterrent

• Hard to prevent

5

Figure 16.1 Simplified Model of Symmetric Encryption

6

Ingredients• Plain text• Encryption algorithm• Secret key• Cipher text• Decryption algorithm

7

Requirements for Security• Strong encryption algorithm

—Even if known, should not be able to decrypt or work out key

—Even if a number of cipher texts are available together with plain texts of them

• Sender and receiver must obtain secret key securely

• Once key is known, all communication using this key is readable

8

Attacking Encryption• Crypt analysis

—Relay on nature of algorithm plus some knowledge of general characteristics of plain text

—Attempt to deduce plain text or key

• Brute force—Try every possible key until plain text is

achieved

9

Encryption Algorithms• Block cipher

—Process plain text in fixed block sizes producing block of cipher text of equal size

—Data encryption standard (DES)—Triple DES (TDES)—Advanced Encryption Standard

10

Data Encryption Standard• US standard• 64 bit plain text blocks• 56 bit key• Broken in 1998 by Electronic Frontier

Foundation—Special purpose machine—Less than three days—DES now worthless

11

Triple DEA• ANSI X9.17 (1985)• Incorporated in DEA standard 1999• Uses 3 keys and 3 executions of DEA

algorithm• Effective key length 112 or 168 bit• Slow• Block size (64 bit) too small

12

Advanced Encryption Standard• National Institute of Standards and Technology

(NIST) in 1997 issued call for Advanced Encryption Standard (AES)—Security strength equal to or better than 3DES—Improved efficiency—Symmetric block cipher—Block length 128 bits—Key lengths 128, 192, and 256 bits—Evaluation include security, computational efficiency,

memory requirements, hardware and software suitability, and flexibility

—2001, AES issued as federal information processing standard (FIPS 197)

13

AES Description• Assume key length 128 bits• Input is single 128-bit block

—Depicted as square matrix of bytes—Block copied into State array

• Modified at each stage—After final stage, State copied to output matrix

• 128-bit key depicted as square matrix of bytes—Expanded into array of key schedule words—Each four bytes—Total key schedule 44 words for 128-bit key

• Byte ordering by column—First four bytes of 128-bit plaintext input occupy first column

of in matrix—First four bytes of expanded key occupy first column of w

matrix

14

Figure 16.2 AES Encryption and Decryption

15

Figure 16.3 AES Encryption Round

16

Link Encryption• Each communication link equipped at both

ends• All traffic secure• High level of security• Requires lots of encryption devices• Message must be decrypted at each

switch to read address (virtual circuit number)

• Security vulnerable at switches—Particularly on public switched network

17

End to End Encryption• Encryption done at ends of system• Data in encrypted form crosses network

unaltered• Destination shares key with source to

decrypt• Host can only encrypt user data

—Otherwise switching nodes could not read header or route packet

• Traffic pattern not secure

• Use both link and end to end

18

Key Distribution• Key selected by A and delivered to B• Third party selects key and delivers to A

and B• Use old key to encrypt and transmit new

key from A to B• Use old key to transmit new key from third

party to A and B

19

Figure 16.5 Automatic Key Distribution for Connection-Oriented Protocols

20

Automatic Key Distribution• Session Key

—Used for duration of one logical connection—Destroyed at end of session—Used for user data

• Permanent key—Used for distribution of keys

• Key distribution center—Determines which systems may communicate —Provides one session key for that connection

• Security service module (SSM)—Performs end to end encryption—Obtains keys for host

21

Message Authentication• Protection against active attacks

—Falsification of data—Eavesdropping

• Message is authentic if it is genuine and comes from the alleged source

• Authentication allows receiver to verify that message is authentic—Message has not altered—Message is from authentic source—Message timeline

22

Authentication Using Encryption• Assumes sender and receiver are only

entities that know key• Message includes:

—error detection code —sequence number—time stamp

23

Authentication Without Encryption• Authentication tag generated and

appended to each message• Message not encrypted• Useful for:

—Messages broadcast to multiple destinations• Have one destination responsible for authentication

—One side heavily loaded• Encryption adds to workload• Can authenticate random messages

—Programs authenticated without encryption can be executed without decoding

24

Message Authentication Code• Generate authentication code based on

shared key and message• Common key shared between A and B• If only sender and receiver know key and

code matches:—Receiver assured message has not altered—Receiver assured message is from alleged

sender—If message has sequence number, receiver

assured of proper sequence

25

Figure 16.6 Message Authentication Using a Message Authentication Code

26

One Way Hash Function• Accepts variable size message and

produces fixed size tag (message digest)• Advantages of authentication without

encryption—Encryption is slow—Encryption hardware expensive—Encryption hardware optimized to large data—Algorithms covered by patents—Algorithms subject to export controls (from

USA)

27

Figure 16.7 Message Authentication Using a One-Way Hash Function

28

Secure Hash Functions• Hash function must have following

properties:—Can be applied to any size data block—Produce fixed length output—Easy to compute—Not feasible to reverse—Not feasible to find two message that give the

same hash

29

SHA-1• Secure Hash Algorithm 1• Input message less than 264 bits

—Processed in 512 bit blocks

• Output 160 bit digest

30

Figure 16.8 Message Digest Generation Using SHA-1

31

Public Key Encryption• Based on mathematical algorithms• Asymmetric

—Use two separate keys

• Ingredients—Plain text—Encryption algorithm—Public and private key—Cipher text—Decryption algorithm

32

Figure 16.9 Public-Key Cryptography

33

Public Key Encryption - Operation• One key made public

—Used for encryption

• Other kept private—Used for decryption

• Infeasible to determine decryption key given encryption key and algorithm

• Either key can be used for encryption, the other for decryption

34

Steps• User generates pair of keys• User places one key in public domain• To send a message to user, encrypt using

public key• User decrypts using private key

35

Digital Signature• Sender encrypts message with their

private key• Receiver can decrypt using senders public

key• This authenticates sender, who is only

person who has the matching key• Does not give privacy of data

—Decrypt key is public

36

Figure 16.11 Example of RSA Algorithm

37

Figure 16.12 Public-Key Certificate Use

38

Secure Sockets LayerTransport Layer Security• Security services• Transport Layer Security defined in RFC 2246• SSL general-purpose service

—Set of protocols that rely on TCP

• Two implementation options—Part of underlying protocol suite

• Transparent to applications

—Embedded in specific packages• E.g. Netscape and Microsoft Explorer and most Web

servers

• Minor differences between SSLv3 and TLS

39

SSL Architecture• SSL uses TCP to provide reliable end-to-end

secure service• SSL two layers of protocols• Record Protocol provides basic security

services to various higher-layer protocols—In particular, HTTP can operate on top of SSL

• Three higher-layer protocols —Handshake Protocol—Change Cipher Spec Protocol—Alert Protocol—Used in management of SSL exchanges (see

later)

40

Figure 16.13 SSL Protocol Stack

Recommended